Malware

How to remove “Razy.766780”?

Malware Removal

The Razy.766780 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.766780 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Razy.766780?


File Info:

name: E80335B2FCC4ABE862FE.mlw
path: /opt/CAPEv2/storage/binaries/6d78d8d2be57b275897b5a7d854ca07886c6db8ac0893cadf8c965164ba8d145
crc32: 420F25D7
md5: e80335b2fcc4abe862fe03d174e6a0c6
sha1: 58fc5af7ff5d85d75fdfb8f05781e4960e9e6c60
sha256: 6d78d8d2be57b275897b5a7d854ca07886c6db8ac0893cadf8c965164ba8d145
sha512: 95e901abbe7c5a11288b115f03df69a2c5c9d7d7a421f0e46cec718fe47fac55d183d5b2b7e66717adf4bbaa4a7b51550a07f6d237aa4b2d401df0f3ba1d0069
ssdeep: 6144:K0WJlMiT7fPpLPTH6N540aNLOdSaPVordYvWTQ:/WJqG73p/aApLOjKpY9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14254121C91B25866E4E21A3C6A53AAA3DC5CBCB45D8C8003F3497A8EFD653D57B0B70D
sha3_384: 757048ecc09ab81685924d723fcd2cf9a2d9512ca89bd2a2c5d9de8db78a04a9f654d7dd91fa363666635f60feba097a
ep_bytes: 90558bec81c460fcffff48bb18134000
timestamp: 2004-03-21 13:31:54

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Razy.766780 also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.e80335b2fcc4abe8
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Razy.766780
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.74615
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3fb1 )
AlibabaExploit:Win32/ShellCode.54793d73
K7GWTrojan ( 0055e3fb1 )
Cybereasonmalicious.2fcc4a
VirITBackdoor.Win32.Bot.BEO
CyrenW32/S-3f083976!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KTE
APEXMalicious
AvastWin32:Kryptik-AHL [Trj]
ClamAVWin.Spyware.Zbot-1279
KasperskyPacked.Win32.Krap.ae
BitDefenderGen:Variant.Razy.766780
NANO-AntivirusTrojan.Win32.Krap.efxeas
ViRobotTrojan.Win32.A.Zbot.204936
MicroWorld-eScanGen:Variant.Razy.766780
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Razy.766780
EmsisoftGen:Variant.Razy.766780 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebBackDoor.IRC.Bot.794
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroBKDR_QAKBOT.SMG-R12
McAfee-GW-EditionPWS-Spyeye.ff
SophosMal/Generic-S + Mal/FakeAV-IU
Paloaltogeneric.ml
GDataGen:Variant.Razy.766780
JiangminTrojanSpy.Zbot.avws
WebrootW32.Infostealer.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Unknown
ArcabitTrojan.Razy.DBB33C
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
ZoneAlarmPacked.Win32.Krap.ae
MicrosoftWorm:Win32/Slenfbot.ALJ
AhnLab-V3Worm/Win32.Kolab.R3715
McAfeePWS-Spyeye.ff
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.3286021246
TrendMicro-HouseCallBKDR_QAKBOT.SMG-R12
RisingMalware.Zbot!8.E95E (TFE:5:SJIKd9AEcsQ)
YandexBackdoor.Agent!RW+o6FAdBg8
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.rq1@ay7HNamc
AVGWin32:Kryptik-AHL [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.766780?

Razy.766780 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment